Vulnerability Name:

CVE-1999-1192 (CCN-7444)

Assigned:1997-06-24
Published:1997-06-24
Updated:2018-10-30
Summary:Buffer overflow in eeprom in Solaris 2.5.1 and earlier allows local users to gain root privileges via a long command line argument.
CVSS v3 Severity:9.3 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
7.2 High (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-1999-1192

Source: CCN
Type: Sun Microsystems, Inc. Security Bulletin #00143
Vulnerability in eeprom

Source: SUN
Type: Patch, Vendor Advisory
00143

Source: XF
Type: UNKNOWN
solaris-eeprom-bo(7444)

Source: CCN
Type: OSVDB ID: 933
Solaris eeprom Command Line Overflow

Source: BID
Type: Patch, Vendor Advisory
206

Source: CCN
Type: BID-206
Solaris eeprom Vulnerability

Source: XF
Type: UNKNOWN
solaris-eeprom-bo(7444)

Vulnerable Configuration:Configuration 1:
  • cpe:/o:sun:sunos:5.3:*:*:*:*:*:*:*
  • OR cpe:/o:sun:sunos:5.4:*:*:*:*:*:*:*
  • OR cpe:/o:sun:sunos:5.5:*:*:*:*:*:*:*
  • OR cpe:/o:sun:sunos:*:*:*:*:*:*:*:* (Version <= 5.5.1)

  • Configuration CCN 1:
  • cpe:/o:sun:sunos:5.5:*:*:*:*:*:*:*
  • OR cpe:/o:sun:sunos:5.5.1:*:*:*:*:*:*:*
  • OR cpe:/o:sun:sunos:5.4:*:*:*:*:*:*:*
  • OR cpe:/o:sun:sunos:5.3:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    sun sunos 5.3
    sun sunos 5.4
    sun sunos 5.5
    sun sunos *
    sun sunos 5.5
    sun sunos 5.5.1
    sun sunos 5.4
    sun sunos 5.3